General

  • Target

    450de76cc856f5cafae331a4f665cbab1edec731c6c3512e796cd82d4683c8f0.bin

  • Size

    388KB

  • Sample

    210407-zxrtrc5mle

  • MD5

    857ccd0b42e24d10df82a3594bf0b514

  • SHA1

    8cce4d26a66b47029ead46e5730227c193ca8e1b

  • SHA256

    450de76cc856f5cafae331a4f665cbab1edec731c6c3512e796cd82d4683c8f0

  • SHA512

    9c20a3fa74138634bea975b070058f538ee8f1b05e6aaad92982c87c10f9d597e232ed142bd7d56a774e99dc465a4233afa070480d4609c851a646169c4b4ba2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://petrandu.xyz/

rc4.i32
rc4.i32

Targets

    • Target

      450de76cc856f5cafae331a4f665cbab1edec731c6c3512e796cd82d4683c8f0.bin

    • Size

      388KB

    • MD5

      857ccd0b42e24d10df82a3594bf0b514

    • SHA1

      8cce4d26a66b47029ead46e5730227c193ca8e1b

    • SHA256

      450de76cc856f5cafae331a4f665cbab1edec731c6c3512e796cd82d4683c8f0

    • SHA512

      9c20a3fa74138634bea975b070058f538ee8f1b05e6aaad92982c87c10f9d597e232ed142bd7d56a774e99dc465a4233afa070480d4609c851a646169c4b4ba2

    • DiamondFox

      DiamondFox is a multipurpose botnet with many capabilities.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • DiamondFox payload

      Detects DiamondFox payload in file/memory.

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks